Vulnerability CVE-2019-13045: Information

Description

Irssi before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1, when SASL is enabled, has a use after free when sending SASL login to the server.

Severity: HIGH (8.1) Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: June 29, 2019
Modified: July 3, 2019
Error type identifier: CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
irssisisyphus1.2.2-alt11.2.2-alt1ALT-PU-2020-3468-1263095Fixed
irssip101.2.2-alt11.2.2-alt1ALT-PU-2020-3468-1263095Fixed
irssip91.2.2-alt11.2.2-alt1ALT-PU-2020-3488-1263100Fixed
irssic10f11.2.2-alt11.2.2-alt1ALT-PU-2020-3468-1263095Fixed
irssic9f21.2.2-alt11.2.2-alt1ALT-PU-2024-3802-3342505Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:irssi:irssi:*:*:*:*:*:*:*:*
      Start including
      1.1.0
      End excliding
      1.1.3

      cpe:2.3:a:irssi:irssi:*:*:*:*:*:*:*:*
      Start including
      1.2.0
      End excliding
      1.2.1

      cpe:2.3:a:irssi:irssi:*:*:*:*:*:*:*:*
      Start including
      0.8.18
      End excliding
      1.0.8